US20230048143A1 - Generation method, non-transitory computer-readable storage medium for storing generation program, and generation device - Google Patents

Generation method, non-transitory computer-readable storage medium for storing generation program, and generation device Download PDF

Info

Publication number
US20230048143A1
US20230048143A1 US17/978,407 US202217978407A US2023048143A1 US 20230048143 A1 US20230048143 A1 US 20230048143A1 US 202217978407 A US202217978407 A US 202217978407A US 2023048143 A1 US2023048143 A1 US 2023048143A1
Authority
US
United States
Prior art keywords
signature
seal
document
signature image
generation device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US17/978,407
Other languages
English (en)
Inventor
Kazuya Uno
Dai Yamamoto
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujitsu Ltd
Original Assignee
Fujitsu Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Ltd filed Critical Fujitsu Ltd
Assigned to FUJITSU LIMITED reassignment FUJITSU LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: UNO, KAZUYA, YAMAMOTO, DAI
Publication of US20230048143A1 publication Critical patent/US20230048143A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T11/002D [Two Dimensional] image generation
    • G06T11/60Editing figures and text; Combining figures or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/18Extraction of features or characteristics of the image
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/18Extraction of features or characteristics of the image
    • G06V30/18105Extraction of features or characteristics of the image related to colour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/19Recognition using electronic means
    • G06V30/19007Matching; Proximity measures
    • G06V30/19013Comparing pixel values or logical combinations thereof, or feature values having positional relevance, e.g. template matching
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/19Recognition using electronic means
    • G06V30/19007Matching; Proximity measures
    • G06V30/19093Proximity measures, i.e. similarity or distance measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/40Document-oriented image-based pattern recognition
    • G06V30/41Analysis of document content
    • G06V30/418Document matching, e.g. of document images
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/30Writer recognition; Reading and verifying signatures
    • G06V40/33Writer recognition; Reading and verifying signatures based only on signature image, e.g. static signature recognition

Definitions

  • the present invention relates to a generation method, a non-transitory computer-readable storage medium storing a generation program, and a generation device.
  • Patent Document 1 Japanese Laid-open Patent Publication No. 2011-086018.
  • a generation method implemented by a computer including: acquiring, by a processor circuit of the computer, read information generated from a reading result that is a document image obtained by imaging a paper document; and generating, by the processor circuit, an electronic document with a signature image that includes the electronic document and the signature image by adding the signature image obtained by imaging a signature written or stamped on the paper document to an electronic document that corresponds to the acquired read information.
  • FIG. 1 is an explanatory diagram illustrating an example of a generation method according to an embodiment
  • FIG. 2 is an explanatory diagram illustrating an example of a business processing system 200 ;
  • FIG. 3 is a block diagram illustrating a hardware configuration example of a generation device 100 ;
  • FIG. 4 is an explanatory diagram illustrating an example of a data structure of a personnel DB 400 ;
  • FIG. 5 is an explanatory diagram illustrating an example of a data structure of a user DB 500 ;
  • FIG. 6 is an explanatory diagram illustrating an example of a data structure of an application DB 600 ;
  • FIG. 7 is an explanatory diagram illustrating an example of a data structure of a reading DB 700 ;
  • FIG. 8 is a block diagram illustrating a hardware configuration example of a business processing terminal 201 ;
  • FIG. 9 is a block diagram illustrating a functional configuration example of the generation device 100 ;
  • FIG. 10 is an explanatory diagram illustrating an operation example of the generation device 100 ;
  • FIG. 11 is an explanatory diagram illustrating an example of registering seal related information
  • FIG. 12 is an explanatory diagram illustrating an example of determining validity of a seal based on the seal related information including information used to specify an allowable range of inclination of a seal imprint;
  • FIG. 13 is an explanatory diagram illustrating an example of determining validity of a seal based on the seal related information including information used to specify an allowable range of a thickness of a line;
  • FIG. 14 is an explanatory diagram illustrating an example of determining validity of a seal based on the seal related information including information used to specify a representative pressure distribution;
  • FIG. 15 is an explanatory diagram illustrating an example of determining validity of a seal based on the seal related information including information used to specify a representative red histogram;
  • FIG. 16 is a flowchart (No. 1) illustrating an example of an overall processing procedure
  • FIG. 17 is a flowchart (No. 2) illustrating an example of the overall processing procedure.
  • FIG. 18 is a flowchart (No. 3) illustrating an example of the overall processing procedure.
  • the related art may increase a work load on a worker applied when an electronic document with a signature corresponding to a paper document is generated. For example, it is not possible for the worker to generate the electronic document with the signature corresponding to the paper document without searching for the electronic document corresponding to the paper document from among the plurality of accumulated electronic documents, for each paper document, and this increases the work load on the worker.
  • FIG. 1 is an explanatory diagram illustrating an example of a generation method according to an embodiment.
  • a generation device 100 is a computer that can generate an electronic document with a signature image.
  • the signature image is an image of a signature written or stamped on a paper document.
  • the signature is, for example, a seal imprint, a handwritten character string, or the like.
  • an act such as an applying a procedure or concluding a contract may be performed using paper documents.
  • a personal seal may be further used.
  • an intention to confirm, approve, agree, or the like to content of the paper document may be expressed by affixing a seal to the paper document.
  • employees at a plurality of sites affix seals to paper documents such as contract documents or procedure documents, and then mail the paper documents to the management department, and also transmit an electronic document that indicates the same content as the paper document to the management department. Therefore, in the management department, the paper documents and the electronic documents are accumulated. Then, as monthly processing, the person in charge of the management department searches for an electronic document corresponding to the paper document from among the multiple electronic documents accumulated in the management department for each paper document and generates an external electronic document for external organizations based on the paper document and the searched electronic document.
  • a work load on the person in charge in the management department increases.
  • the person in charge in the management department has to perform a work for searching for an electronic document corresponding to the paper document, from among the plurality of electronic documents accumulated in the management department, for each paper document. Therefore, as the number of paper documents increases or as the number of electronic documents increases, the work load on the person in charge in the management department increases.
  • the present embodiment it is possible to search for an electronic document corresponding to an affixed paper document from among the plurality of electronic documents accumulated in the management department, based on the affixed paper document received by the management department and to easily generate a new electronic document.
  • the generation device 100 acquires a plurality of electronic documents 110 and read information 130 generated from a reading result of a paper document 120 .
  • the electronic document 110 is data in a format in which a value for each item is clearly described.
  • the electronic document 110 is different from, for example, a document image obtained by imaging the paper document 120 .
  • the paper document 120 is a physical document.
  • the paper document 120 may be formed of, for example, a material other than paper.
  • the reading result is a document image obtained by imaging the paper document 120 .
  • the read information 130 includes, for example, information used to specify content written in the paper document 120 .
  • the read information 130 includes information used to specify a value for each item written on the paper document 120 , specifically.
  • the value of the item is, for example, a character string.
  • the generation device 100 acquires, for example, the plurality of electronic documents 110 received in the past.
  • the generation device 100 acquires, for example, the read information 130 from among the plurality of pieces of read information 130 respectively generated from the reading results of the different paper documents 120 .
  • the generation device 100 specifies an electronic document 110 corresponding to the acquired read information 130 , from among the plurality of acquired electronic documents 110 .
  • the generation device 100 analyzes written content in the paper document 120 that is a reading source of the acquired read information 130 , based on the acquired read information 130 .
  • the generation device 100 compares the analyzed written content with the value of the each item of the plurality of electronic documents 110 and specifies the electronic document 110 corresponding to the acquired read information 130 .
  • the generation device 100 generates an electronic document 110 with a signature image that includes the specified electronic document 110 and a signature image 140 that is an image of a signature written or stamped on the paper document 120 .
  • the signature is, for example, a seal imprint, a handwritten character string, or the like.
  • the handwritten character string is, for example, a name of a person.
  • the generation device 100 generates the electronic document 110 with the signature image by adding the signature image 140 that is the image of the signature written or stamped on the paper document 120 , for example, to the specified electronic document 110 .
  • the generation device 100 can generate the electronic document 110 with the signature image.
  • the electronic document 110 with the signature image is used externally, for example. Therefore, when generating the electronic document 110 with the signature image, the generation device 100 can reduce work loads on workers such as the person in charge of the management department.
  • the generation device 100 can make it easier to use the paper document 120 and the electronic document 110 together in an organization. Therefore, the generation device 100 can reduce personnel costs and monetary costs in the organization and can make it easier to maintain business continuity.
  • the generation device 100 may further generate signature information relating to the electronic document 110 with the signature image and add the signature information to the electronic document 110 with the signature image.
  • the signature information is, for example, an electronic signature using a private key.
  • the generation device 100 can reduce work loads on workers such as the person in charge of the management department.
  • the generation device 100 may determine validity of a signature based on the signature image 140 that is the image of the signature written or stamped on the paper document 120 . In this case, for example, when the signature is valid, the generation device 100 generates the electronic document 110 with the signature image, and when the signature is invalid, the generation device 100 does not generate the electronic document 110 with the signature image and outputs an alert. As a result, the generation device 100 can reduce a risk of misuse of a personal seal. Specific examples of determining validity of a signature will be described later, for example, with reference to FIGS. 11 to 15 .
  • the electronic document 110 with the signature image is used externally.
  • the present invention is not limited to this.
  • the electronic document 110 with the signature image may be used when a procedure is performed in a certain organization.
  • the generation device 100 specifies the electronic document 110 corresponding to the acquired read information 130 from among the plurality of acquired electronic documents 110 .
  • the present invention is not limited to this.
  • the read information 130 is associated with the electronic document 110 in advance by a user or the like and the generation device 100 acquires the electronic document 110 associated with the acquired read information 130 .
  • FIG. 2 is an explanatory diagram illustrating an example of the business processing system 200 .
  • the business processing system 200 includes the generation device 100 , one or more business processing terminals 201 , one or more management department terminals 202 , and one or more external organization terminals 203 .
  • the generation device 100 and the business processing terminal 201 are connected via a wired or wireless network 210 .
  • the network 210 is, for example, a local area network (LAN), a wide area network (WAN), the Internet, or the like.
  • the generation device 100 and the management department terminal 202 are connected via the wired or wireless network 210 . Furthermore, in the business processing system 200 , the generation device 100 and the external organization terminal 203 are connected via the wired or wireless network 210 .
  • the generation device 100 is a computer provided in a management department of a specific organization.
  • the generation device 100 stores information used to specify a person in the specific organization using a personnel DB 400 to be described later with reference to FIG. 4 .
  • the generation device 100 stores user information used when validity of a signature written or stamped on a paper document is determined, using a user DB 500 to be described later with reference to FIG. 5 .
  • the generation device 100 receives electronic documents from the business processing terminal 201 and accumulates the electronic documents.
  • the electronic document is stored, for example, using an application DB 600 to be described later with reference to FIG. 6 .
  • the generation device 100 receives read information generated from a reading result of the paper document from the management department terminal 202 and accumulates the read information.
  • the read information is stored, for example, using a reading DB 700 to be described later with reference to FIG. 7 .
  • the generation device 100 specifies an electronic document corresponding to the paper document from among the plurality of accumulated electronic documents, for each paper document, generates an external electronic document with a signature image based on the specified electronic document together with the signature information, and outputs the electronic document.
  • An output destination is, for example, the external organization terminal 203 .
  • the generation device 100 may determine the validity of the signature written or stamped on the paper document, based on the personnel DB 400 to be described later with reference to FIG. 4 and the user DB 500 to be described later with reference to FIG. 5 . In this case, if the signature is valid, the generation device 100 generates the external electronic document with the signature image, and if the signature is invalid, the generation device 100 does not generate the external electronic document with the signature image and outputs an alert.
  • the generation device 100 is, for example, a server, a personal computer (PC), or the like.
  • the business processing terminal 201 is a computer that is provided in a business department of a specific organization and used by an employee.
  • the business processing terminal 201 generates an electronic document based on an operation input by the employee and transmits the electronic document to the generation device 100 .
  • the employee creates, for example, a paper document corresponding to the electronic document and mails the paper document to the management department.
  • the business processing terminal 201 is, for example, a PC, a tablet terminal, a smartphone, or the like.
  • the management department terminal 202 is a computer that is provided in a management department of a specific organization and is used by a person in charge.
  • the management department terminal 202 reads the paper document based on the operation input by the person in charge and transmits read information generated from the reading result of the paper document to the generation device 100 .
  • the management department terminal 202 is, for example, a PC, a tablet terminal, a smartphone, or the like.
  • the external organization terminal 203 is a computer that is provided in an external organization different from the specific organization.
  • the external organization is, for example, an organization to be a trading partner of the specific organization.
  • the external organization terminal 203 receives an electronic document and outputs the electronic document to be referred by a person in the external organization.
  • the external organization terminal 203 is, for example, a PC, a tablet terminal, a smartphone, or the like.
  • the generation device 100 is a device different from the business processing terminal 201 .
  • the present invention is not limited to this.
  • the generation device 100 may be integrated with the business processing terminal 201 .
  • the generation device 100 is a device different from the management department terminal 202 .
  • the present invention is not limited to this.
  • the generation device 100 may be integrated with the management department terminal 202 .
  • the business processing terminal 201 is a device different from the management department terminal 202 .
  • the present invention is not limited to this.
  • the business processing terminal 201 may be integrated with the management department terminal 202 .
  • FIG. 3 is a block diagram illustrating a hardware configuration example of the generation device 100 .
  • the generation device 100 includes a central processing unit (CPU) 301 , a memory 302 , a network interface (I/F) 303 , a recording medium I/F 304 , and a recording medium 305 . Furthermore, each of these components is connected to each other by a bus 300 .
  • the CPU 301 performs overall control of the generation device 100 .
  • the memory 302 includes, for example, a read only memory (ROM), a random access memory (RAM), a flash ROM, and the like.
  • ROM read only memory
  • RAM random access memory
  • flash ROM read only memory
  • the flash ROM or the ROM stores various programs
  • the RAM is used as a work area for the CPU 301 .
  • the programs stored in the memory 302 are loaded into the CPU 301 to cause the CPU 301 to execute coded processing.
  • the network I/F 303 is connected to the network 210 through a communication line, and is connected to another computer through the network 210 . Then, the network I/F 303 manages an interface between the network 210 and the inside, and controls input and output of data from another computer.
  • the network I/F 303 includes, for example, a modem, a LAN adapter, or the like.
  • the recording medium I/F 304 controls reading and writing of data from and to the recording medium 305 under control of the CPU 301 .
  • the recording medium I/F 304 is, for example, a disk drive, a solid state drive (SSD), a universal serial bus (USB) port, or the like.
  • the recording medium 305 is a nonvolatile memory that stores data written under control of the recording medium I/F 304 .
  • the recording medium 305 is, for example, a disk, a semiconductor memory, a USB memory, or the like.
  • the recording medium 305 may be attachable to and detachable from the generation device 100 .
  • the generation device 100 may include, for example, a keyboard, a mouse, a display, a printer, a scanner, a microphone, a speaker, or the like in addition to the above-described components. Furthermore, the generation device 100 may include a plurality of the recording medium I/Fs 304 and the recording media 305 . Furthermore, the generation device 100 does not have to include the recording medium I/F 304 and the recording medium 305 .
  • the personnel DB 400 is implemented by a storage area, for example, the memory 302 , the recording medium 305 , or the like of the generation device 100 illustrated in FIG. 3 .
  • FIG. 4 is an explanatory diagram illustrating an example of the data structure of the personnel DB 400 .
  • the personnel DB 400 includes fields of an ID, a name, a title, and a contact.
  • personnel information is stored as a record by setting information in each field for each person of an organization.
  • an ID used to identify a person who uses a personal seal in the organization is set.
  • a name added to the person who uses the personal seal in the organization is set.
  • a title of the person who uses the personal seal in the organization is set.
  • a contact corresponding to the person who uses the personal seal in the organization is set. The contact is, for example, a mail address.
  • the user DB 500 is implemented by a storage area, for example, the memory 302 , the recording medium 305 , or the like of the generation device 100 illustrated in FIG. 3 .
  • FIG. 5 is an explanatory diagram illustrating an example of the data structure of the user DB 500 .
  • the user DB 500 includes fields of an ID, a seal imprint image, seal related information, and signature related information.
  • user information is stored as a record by setting information in each field for each person in the organization.
  • an ID used to identify a person who uses a personal seal in the organization is set.
  • a seal imprint image that is an image of a seal imprint to be a sample, generated based on the seal imprint actually affixed by the person using the personal seal is set.
  • seal related information representing features of the seal imprint to be the sample is set.
  • fields of inclination, a histogram, or the like are included.
  • an allowable range of inclination of a seal imprint that reflects a person's habit when the person actually uses the personal seal to affix the seal is set.
  • the allowable range is, for example, generated based on an average value of inclinations of one or more seal imprints affixed by the person by actually using the personal seal.
  • a histogram with a color of a seal imprint that reflects features of a stamp pad used when the person actually uses the personal seal to affix the seal is set.
  • the histogram is, for example, a graph indicating how much an element with each red brightness is included in a seal imprint.
  • the histogram is generated, for example, based on an average histogram of the histograms with the colors of the one or more seal imprints affixed by the person by actually using the personal seal.
  • the field of the seal related information may include fields of a thickness, a pressure distribution, or the like.
  • an allowable range of a thickness of a line of a seal imprint that reflects a person's habit when the person actually uses the personal seal to affix a seal is set.
  • the allowable range is generated, for example, based on an average value of thicknesses of one or more seal imprints affixed by the person by actually using the personal seal.
  • a distribution graph of a pressure relating to a seal imprint that reflects the person's habit when the person actually uses the personal seal to affix the seal is set.
  • the distribution graph is, for example, a graph indicating how strongly each portion of the seal imprint is pressed.
  • the distribution graph is generated, for example, based on an average graph of the distribution graph of the pressure of the one or more seal imprints affixed by the person by actually using the personal seal.
  • the field of the signature related information includes, for example, fields of a private key and a certificate.
  • a private key corresponding to the person who uses the personal seal is set.
  • a certificate corresponding to the person who uses the personal seal is set.
  • the certificate is information that enables to verify certainty of a public key against the private key.
  • the application DB 600 is implemented by a storage area, for example, the memory 302 , the recording medium 305 , or the like of the generation device 100 illustrated in FIG. 3 .
  • FIG. 6 is an explanatory diagram illustrating an example of the data structure of the application DB 600 .
  • the application DB 600 includes fields of an electronic document, an applicant, and a submission destination.
  • application information is stored as a record by setting information in each field for each electronic document.
  • content of an electronic document is set.
  • a value for each item indicated by the electronic document is set.
  • an ID used to identify an applicant who has created the electronic document is set.
  • information used to identify a submission destination to which an external electronic document with a signature image, generated based on the electronic document, is submitted is set.
  • the reading DB 700 is implemented by a storage area, for example, the memory 302 , the recording medium 305 , or the like of the generation device 100 illustrated in FIG. 3 .
  • FIG. 7 is an explanatory diagram illustrating an example of the data structure of the reading DB 700 .
  • the reading DB 700 includes fields of a reading result, a read document, and a seal imprint image.
  • the reading DB 700 stores read information as a record, by setting information in each field for each paper document.
  • a reading result of a paper document is set.
  • the reading result is, for example, a document image obtained by imaging a paper document.
  • written content of the paper document is set.
  • a value for each item that is recognized from the paper document by an optical character recognition/reader (OCR) is set.
  • OCR optical character recognition/reader
  • a seal imprint image obtained by imaging a seal imprint written on the paper document, based on the reading result of the paper document is set.
  • FIG. 8 is a block diagram illustrating a hardware configuration example of the business processing terminal 201 .
  • the business processing terminal 201 includes a CPU 801 , a memory 802 , a network I/F 803 , a recording medium I/F 804 , a recording medium 805 , a display 806 , and an input device 807 . Furthermore, the components are connected to each other by a bus 800 .
  • the CPU 801 performs overall control of the business processing terminal 201 .
  • the memory 802 includes, for example, a ROM, a RAM, a flash ROM, or the like. Specifically, for example, the flash ROM or the ROM stores various programs, and the RAM is used as a work area for the CPU 801 .
  • the programs stored in the memory 802 are loaded into the CPU 801 to cause the CPU 801 to execute coded processing.
  • the network I/F 803 is connected to the network 210 through a communication line, and is connected to another computer via the network 210 . Then, the network I/F 803 manages an interface between the network 210 and the inside, and controls input and output of data from another computer.
  • the network I/F 803 is, for example, a modem, a LAN adapter, or the like.
  • the recording medium I/F 804 controls reading and writing of data from and to the recording medium 805 under the control of the CPU 801 .
  • the recording medium I/F 804 is, for example, a disk drive, an SSD, a USB port, or the like.
  • the recording medium 805 is a nonvolatile memory that stores data written under the control of the recording medium I/F 804 .
  • the recording medium 805 is, for example, a disk, a semiconductor memory, a USB memory, or the like.
  • the recording medium 805 may be attachable to and detachable from the business processing terminal 201 .
  • the display 806 displays data such as a document, an image, or function information, as well as a cursor, an icon, or a tool box.
  • the display 806 is, for example, a cathode ray tube (CRT), a liquid crystal display, an organic electroluminescence (EL) display, or the like.
  • the input device 807 has keys for inputting characters, numbers, various instructions, or the like, and inputs data.
  • the input device 807 may be a keyboard, a mouse, or the like, or may be a touch-panel input pad, a numeric keypad, or the like.
  • the business processing terminal 201 may include, for example, a printer, a scanner, a microphone, a speaker, and the like, in addition to the above-described components. Furthermore, the business processing terminal 201 may include a plurality of the recording medium I/Fs 804 or a plurality of the recording media 805 . Furthermore, the business processing terminal 201 does not have to include the recording medium I/F 804 and the recording medium 805 .
  • a hardware configuration example of the management department terminal 202 included in the business processing system 200 illustrated in FIG. 2 is similar to, for example, the hardware configuration example of the business processing terminal 201 illustrated in FIG. 8 , description thereof will be omitted.
  • the storage unit 900 is implemented by a storage area, for example, the memory 302 , the recording medium 305 , or the like illustrated in FIG. 3 .
  • a storage area for example, the memory 302 , the recording medium 305 , or the like illustrated in FIG. 3 .
  • the storage unit 900 may be included in a device different from the generation device 100 , and content stored in the storage unit 900 may be able to be referred to by the generation device 100 .
  • the input unit 901 and the output unit 908 implement functions thereof by causing the CPU 301 to execute a program stored in a storage area such as the memory 302 or the recording medium 305 illustrated in FIG. 3 or by the network I/F 303 .
  • the seal imprint extraction unit 902 to the information registration unit 907 function as an example of a control unit 910 .
  • the seal imprint extraction unit 902 to the information registration unit 907 implement functions thereof by causing the CPU 301 to execute a program stored in the storage area such as the memory 302 or the recording medium 305 illustrated in FIG. 3 .
  • control unit 910 implements functions thereof by causing the CPU 301 to execute a program stored in the storage area such as the memory 302 or the recording medium 305 illustrated in FIG. 3 .
  • a processing result of each functional unit is stored in, for example, a storage area such as the memory 302 or the recording medium 305 illustrated in FIG. 3 .
  • the storage unit 900 stores various types of information referred to or updated in processing of each functional unit.
  • the storage unit 900 stores a plurality of electronic documents.
  • the electronic document is, for example, data in a document format.
  • the electronic document is, for example, data in a format in which a value for each item is clearly described.
  • the electronic document is, for example, data in a tabular format.
  • the electronic document is different from a document image obtained by imaging a paper document, for example.
  • the paper document is a physical document.
  • the paper document may be formed of, for example, a material other than paper.
  • the storage unit 900 stores, for example, a plurality of electronic documents using the application DB 600 .
  • the storage unit 900 stores a plurality of pieces of read information respectively generated from reading results of different paper documents
  • the reading result is, for example, a document image obtained by imaging a paper document.
  • the read information includes, for example, information used to specify content written in the paper document.
  • the read information includes, specifically, information used to specify a value for each item written in the paper document.
  • the value of the item is, for example, a character string.
  • the storage unit 900 stores, for example, the plurality of pieces of read information using the reading DB 700 .
  • the storage unit 900 stores an electronic document with a signature image.
  • the storage unit 900 stores, for example, an electronic document with a signature image generated by the information registration unit 907 .
  • the signature image is, for example, a seal imprint image obtained by imaging a seal imprint of a personal seal written on the paper document.
  • the signature image is, for example, a character string image obtained by imaging a handwritten character string written on the paper document.
  • the handwritten character string is, for example, a character string indicating a name of a person belonging to an organization.
  • the storage unit 900 may further store signature information in association with the electronic document with the signature image.
  • the storage unit 900 stores, for example, signature information generated by the electronic signature creation unit 906 .
  • the signature information is generated by encrypting a hash value of the electronic document with the signature image, for example, using a private key.
  • the storage unit 900 stores reference information used when it is determined whether or not a signature written or stamped on the paper document is valid.
  • the storage unit 900 stores, for example, user information used when it is determined whether or not the signature written or stamped on the paper document is valid using the user DB 500 .
  • the storage unit 900 stores a correct signature image.
  • the storage unit 900 stores information regarding features of the correct signature image. More specifically, the storage unit 900 stores an allowable range of inclination of the correct signature image. More specifically, the storage unit 900 stores an allowable range of a thickness of a line forming the correct signature image. More specifically, the storage unit 900 stores a distribution situation of the thickness of the line forming the correct signature image. More specifically, the storage unit 900 stores a color of the correct signature image.
  • the input unit 901 acquires various types of information used for processing of each functional unit.
  • the input unit 901 stores the acquired various types of information in the storage unit 900 or outputs the acquired various types of information to each functional unit. Furthermore, the input unit 901 may output the various types of information stored in the storage unit 900 to each functional unit.
  • the input unit 901 acquires various types of information, for example, based on an operation input of a user.
  • the input unit 901 may receive various types of information, for example, from a device different from the generation device 100 .
  • the input unit 901 receives input of the electronic document and stores the electronic document in the storage unit 900 .
  • the input unit 901 receives the input of the electronic document and stores the electronic document in the application DB 600 .
  • the input unit 901 acquires the plurality of electronic documents stored in the storage unit 900 and transmits the electronic documents to the control unit 910 .
  • the input unit 901 acquires the plurality of electronic documents stored in the application DB 600 , for example, at a predetermined timing and transmits the electronic documents to the control unit 910 .
  • the input unit 901 receives input of the read information and stores the read information in the storage unit 900 .
  • the input unit 901 receives the input of the read information and stores the read information in the reading DB 700 .
  • the input unit 901 acquires any piece of the read information stored in the storage unit 900 and transmits the read information to the control unit 910 .
  • the input unit 901 acquires the specified read information, for example, based on an operation input of the user and transmits the read information to the control unit 910 .
  • the input unit 901 acquires any piece of the read information stored in the reading DB 700 , for example, at a predetermined timing and transmits the read information to the control unit 910 .
  • the input unit 901 receives input of one or more signature images by the user.
  • the input unit 901 receives input of a seal imprint image obtained by imaging a seal imprint that is actually stamped by the user, for example, by using a scanner.
  • the input unit 901 may receive a start trigger to start processing of any one of the functional units.
  • the start trigger is, for example, a predetermined operation input made by the user.
  • the start trigger may be, for example, reception of predetermined information from another computer.
  • the start trigger may be, for example, output of predetermined information by any one of the functional units.
  • the start trigger may be, for example, detection of a signal that is periodically issued by the generation device 100 .
  • the input unit 901 receives, for example, the detection of the signal that is periodically issued by the generation device 100 as a start trigger to start processing of the control unit 910 .
  • the control unit 910 may specify an electronic document corresponding to any one of the plurality of pieces of acquired read information from among the plurality of acquired electronic documents, by the document comparison unit 903 .
  • the document comparison unit 903 specifies an electronic document including a character string that is the same as or similar to a character string written on a paper document that is a reading source of one piece of the read information, from among the plurality of electronic documents, based on the one piece of the read information and the character string included in each of the plurality of electronic documents.
  • the document comparison unit 903 can specify a pair of corresponding electronic document and read information.
  • the document comparison unit 903 can collectively process the plurality of pieces of read information and reduce a work load on the user.
  • the seal imprint comparison unit 904 determines whether or not the signature image obtained by imaging the signature written or stamped on the paper document is the same as or similar to the correct signature image with reference to the storage unit 900 , and in a case where the signature image is the same as or similar to the correct signature image, the seal imprint comparison unit 904 determines that the signature written or stamped on the paper document is valid.
  • the seal imprint comparison unit 904 determines whether or not features of the signature image obtained by imaging the signature written or stamped on the paper document match the features of the correct signature image, with reference to the storage unit 900 .
  • the seal imprint comparison unit 904 determines that the signature written or stamped on the paper document is valid.
  • the seal imprint comparison unit 904 determines that the signature written or stamped on the paper document is invalid.
  • the seal imprint comparison unit 904 acquires an allowable range of inclination of the correct signature image, for example, with reference to the user DB 500 . Then, the seal imprint comparison unit 904 determines whether or not the inclination of the signature image obtained by imaging the signature written or stamped on the paper document is within the allowable range of the inclination of the correct signature image. Here, in a case where the inclination is within the allowable range, the seal imprint comparison unit 904 determines that the features of the signature image obtained by imaging the signature written or stamped on the paper document match the features of the correct signature image, and determines that the signature is valid.
  • the seal imprint comparison unit 904 determines that the features of the signature image obtained by imaging the signature written or stamped on the paper document do not match the features of the correct signature image, and determines that the signature is invalid. As a result, the seal imprint comparison unit 904 can determine whether or not the signature is valid based on a habit of an authorized person who owns the personal seal at the time of affixing and can make it easier to prevent unauthorized use of the personal seal.
  • the seal imprint comparison unit 904 determines that the features of the signature image obtained by imaging the signature written or stamped on the paper document do not match the features of the correct signature image, and determines that the signature is invalid. As a result, the seal imprint comparison unit 904 can determine whether or not the signature is valid based on a habit of an authorized person who owns the personal seal at the time of affixing and can make it easier to prevent unauthorized use of the personal seal.
  • the seal imprint comparison unit 904 acquires a distribution situation of the thickness of the line forming the correct signature image with reference to the user DB 500 .
  • the distribution situation corresponds to the distribution situation of the pressure at the time of affixing.
  • the seal imprint comparison unit 904 determines whether or not the distribution situation of the thickness of the line forming the signature image obtained by imaging the signature written or stamped on the paper document matches the distribution situation of the thickness of the line forming the correct signature image.
  • the seal imprint comparison unit 904 determines that the features of the signature image obtained by imaging the signature written or stamped on the paper document match the features of the correct signature image, and determines that the signature is valid.
  • the seal imprint comparison unit 904 determines that the features of the signature image obtained by imaging the signature written or stamped on the paper document do not match the features of the correct signature image and determines that the signature is invalid. As a result, the seal imprint comparison unit 904 can determine whether or not the signature is valid based on the features of the stamp pad used when an authorized person who owns the personal seal affixes a seal and can make it easier to prevent unauthorized use of the personal seal.
  • the seal imprint comparison unit 904 acquires a histogram with a color of the correct signature image with reference to the user DB 500 . Then, the seal imprint comparison unit 904 determines whether or not a color of the signature image obtained by imaging the signature written or stamped on the paper document matches the color of the correct signature image. Specifically, the seal imprint comparison unit 904 determines whether or not a red histogram of the signature image obtained by imaging the signature written or stamped on the paper document matches a red histogram of the correct signature image. Here, in a case where the colors match each other, the seal imprint comparison unit 904 determines that the features of the signature image obtained by imaging the signature written or stamped on the paper document match the features of the correct signature image, and determines that the signature is valid.
  • the seal imprint comparison unit 904 determines that the features of the signature image obtained by imaging the signature written or stamped on the paper document do not match the features of the correct signature image and determines that the signature is invalid. As a result, the seal imprint comparison unit 904 can determine whether or not the signature is valid based on the features of the stamp pad used when an authorized person who owns the personal seal affixes a seal and can make it easier to prevent unauthorized use of the personal seal.
  • the electronic signature creation unit 906 In a case where it is determined by the seal imprint comparison unit 904 that the signature images are the same as or similar to each other, the electronic signature creation unit 906 generates the electronic document with the signature image. As a result, the electronic signature creation unit 906 can generate the external electronic document with the signature image only in a case where it is determined that the personal seal is validly used.
  • the electronic signature creation unit 906 In a case where it is determined by the seal imprint comparison unit 904 that the features of the signature images match each other, the electronic signature creation unit 906 generates the electronic document with the signature image. As a result, the electronic signature creation unit 906 can generate the external electronic document with the signature image only in a case where it is determined that the personal seal is validly used.
  • the control unit 910 generates signature information related to the electronic document with the signature image generated by the signature related information acquisition unit 905 and the electronic signature creation unit 906 .
  • the signature related information acquisition unit 905 specifies a private key and a certificate corresponding to the signature written or stamped on the paper document and transmits the private key and the certificate to the electronic signature creation unit 906 .
  • the signature related information acquisition unit 905 acquires the private key and the certificate stored in the user DB 500 in association with the correct signature image that is determined to be the same or similar to the signature image obtained by imaging the signature written or stamped on the paper document, by the seal imprint comparison unit 904 .
  • the electronic signature creation unit 906 generates the signature information by using the private key and the certificate specified by the signature related information acquisition unit 905 .
  • the electronic signature creation unit 906 creates an electronic signature by encrypting a hash value of the generated electronic document with the signature image, for example, by using the private key. As a result, it is possible to generate the signature information associated with the external electronic document with the signature image.
  • the information registration unit 907 generates, for example, the allowable range of the inclination of the correct signature image based on the one or more signature images of which the input has been received and stores the allowable range in the user DB 500 .
  • the seal imprint comparison unit 904 can store the information that reflects the habit of the authorized person who owns the personal seal at the time of affixing to be an index that makes it possible to determine whether or not the signature is valid.
  • the information registration unit 907 generates, for example, the allowable range of the thickness of the line forming the correct signature image and stores the allowable range in the user DB 500 .
  • the seal imprint comparison unit 904 can store the information that reflects the habit of the authorized person who owns the personal seal at the time of affixing to be an index that makes it possible to determine whether or not the signature is valid.
  • the information registration unit 907 generates, for example, the distribution situation of the thickness of the line forming the correct signature image and stores the distribution situation in the user DB 500 .
  • the seal imprint comparison unit 904 can store the information that reflects the habit of the authorized person who owns the personal seal at the time of affixing to be an index that makes it possible to determine whether or not the signature is valid.
  • the information registration unit 907 generates, for example, the histogram of the color of the correct signature image and stores the histogram in the user DB 500 .
  • the seal imprint comparison unit 904 can store the information that reflects the features of the stamp pad used when the authorized person who owns the personal seal affixes a seal to be an index that makes it possible to determine whether or not the signature is valid.
  • the output unit 908 outputs a processing result of any one of the functional units.
  • An output format is, for example, display on a display, print output to a printer, transmission to an external device by the network I/F 303 , or storage in a storage area such as the memory 302 or the recording medium 305 .
  • the output unit 908 can notify the user of the processing result of each functional unit and improve convenience of the generation device 100 .
  • the output unit 908 outputs the generated electronic document with the signature image.
  • the output unit 908 outputs the generated electronic document with the signature image to the submission destination, for example, based on the submission destination stored in the application DB 600 in association with the specified electronic document.
  • the submission destination is, for example, the external organization terminal 203 .
  • the output unit 908 can enable the electronic document with the signature image to be referred by an external organization.
  • the output unit 908 outputs the generated signature information.
  • the output unit 908 outputs the generated signature information together with the generated electronic document with the signature image to the submission destination, for example, based on the submission destination stored in the application DB 600 in association with the specified electronic document.
  • the submission destination is, for example, the external organization terminal 203 .
  • the output unit 908 can enable the signature information and the electronic document with the signature image to be referred by an external organization.
  • the output unit 908 outputs an alert to an authorized person who owns a personal seal.
  • the alert indicates, for example, a result of determining that the signature is invalid.
  • the output destination is, for example, the business processing terminal 201 that is used by the authorized person who owns the personal seal.
  • the output unit 908 outputs an alert.
  • the output unit 908 may include information that enables to approve generation of the electronic document with the signature image by the authorized person who owns the personal seal, in the alert. Therefore, the output unit 908 can generate the electronic document with the signature image without depending on the determination by the seal imprint comparison unit 904 .
  • the output unit 908 outputs an alert.
  • the output unit 908 may include information that enables to approve generation of the electronic document with the signature image by the authorized person who owns the personal seal, in the alert. Therefore, the output unit 908 can generate the electronic document with the signature image without depending on the determination by the seal imprint comparison unit 904 .
  • FIG. 10 is an explanatory diagram illustrating an operation example of the generation device 100 .
  • an employee 1001 and an employee 1002 who owns a personal seal work in any one of locations of an organization.
  • the employee 1001 generates a paper document 1010 and an electronic document 1020 that correspond to each other and electronically transmits the electronic document 1020 to a management department.
  • a transmission destination is the generation device 100 .
  • the employee 1001 transmits the electronic document 1020 to the generation device 100 , for example, via an email, a web form, or the like. At this time, the employee 1001 may transmit information used to specify an applicant, information used to specify a submission destination of the electronic document 1020 , or the like to the generation device 100 , together with the electronic document 1020 .
  • the generation device 100 accumulates the electronic document 1020 in the application DB 600 .
  • the generation device 100 may accumulate the electronic document 1020 in association with the information used to specify the applicant, the information used to specify the submission destination of the electronic document 1020 , or the like, in the application DB 600 .
  • the employee 1001 hands the paper document 1010 to the employee 1002 , and the employee 1002 confirms the paper document 1010 and affixes a seal to the paper document 1010 . Furthermore, there may be a case where the employee 1002 does not exist and the employee 1001 affixes the seal to the paper document 1010 .
  • the employee 1001 physically dispatches the stamped paper document 1010 to the management department.
  • the dispatch is, for example, mail, in-house mail, or the like. Therefore, in the management department, a collection 1011 of the stamped paper documents 1010 is stored.
  • the employee 1002 registers seal related information regarding the personal seal of himself/herself in the user DB 500 .
  • the employee 1002 affixes the personal seal of the employee 1002 to a prescribed registration sheet a predetermined number of times and submits the stamped registration sheet to the management department.
  • the predetermined number of times is, for example, 10 times.
  • the employee 1002 it is preferable for the employee 1002 to actually visit the management department, and causes a person in charge 1030 in the management department to confirm that the employee 1002 has affixed the personal seal of the employee 1002 to the prescribed registration sheet the predetermined number of times.
  • the person in charge 1030 may confirm certainty of the stamped registration sheet to the employee 1002 by calling the employee 1002 .
  • the person in charge 1030 causes the generation device 100 to read the stamped registration sheet.
  • the generation device 100 stores an ID of the employee 1002 , a representative seal imprint image, the seal related information, and the signature related information in association, in the user DB 500 , based on the read stamped registration sheet. Specific examples of registering the seal related information will be described later, for example, with reference to FIGS. 11 to 16 .
  • the generation device 100 monthly reads each stamped paper document 1010 included in the collection 1011 using a scanner or an imaging device based on an operation input of the person in charge 1030 , generates read information, and stores the read information in the reading DB 700 .
  • the read information includes, for example, a document image obtained by imaging the stamped paper document 1010 and a seal imprint image obtained by imaging a seal imprint stamped of the stamped paper document 1010 .
  • the read information may include, for example, content written in the stamped paper document 1010 , recognized by an OCR from the stamped paper document 1010 .
  • the content written in the stamped paper document 1010 is, for example, a value for each item.
  • the value of the item is, for example, a character string.
  • the item is, for example, a reference number.
  • the generation device 100 compares content indicated by each electronic document 1020 of the application DB 600 with the content written in any one of the stamped paper documents 1010 .
  • the generation device 100 specifies an electronic document 1020 corresponding to any one of the stamped paper documents 1010 based on the comparison result.
  • the content indicated by the electronic document 1020 is, for example, a character string.
  • the generation device 100 calculates a matching degree between an entire character string indicated by each electronic document 1020 and an entire character string written in any one of the stamped paper documents 1010 and specifies an electronic document 1020 of which the matching degree is equal to or higher than a certain value.
  • a unit of the matching degree is, for example, %.
  • the generation device 100 may specify the electronic document 1020 with the highest matching degree.
  • the generation device 100 may compare a character string in a predetermined item indicated by each electronic document 1020 and a character string of the same item written in any one of the stamped paper documents 1010 . Then, the generation device 100 may specify an electronic document 1020 of which the character string of the predetermined item matches that of any one of the stamped paper documents 1010 , based on the comparison result.
  • the generation device 100 collates a seal imprint image of any one of the stamped paper documents 1010 of which the electronic document 1020 has been specified with the seal imprint image and the seal related information stored in the user DB 500 , and determines validity of the seal, and then, specifies a sealer.
  • the seal related information includes, for example, information indicating features of a deviation of inclination of the correct seal imprint image.
  • the seal related information includes, for example, information indicating features of a pressure distribution based on the correct seal imprint image.
  • the seal related information includes, for example, information indicating features of a color of the correct seal imprint image.
  • the seal related information includes, for example, information indicating an amount of a blur of the correct seal imprint image or features of a habit of a seal.
  • the generation device 100 determines validity of a seal by collating the seal imprint image of the stamped paper document 1010 and the seal imprint image and the seal related information stored in the user DB 500 .
  • the generation device 100 aligns, for example, the inclination of the seal imprint image of the stamped paper document 1010 and the inclination of the seal imprint image stored in the user DB 500 and specifies the seal imprint image stored in the user DB 500 that is similar to the seal imprint image of the stamped paper document 1010 . In a case where the seal imprint image that is stored in the user DB 500 and is similar to the seal imprint image of the stamped paper document 1010 is not specified, the generation device 100 outputs an alert based on the contact stored in the personnel DB 400 .
  • the generation device 100 specifies a sealer indicated by the ID stored in the user DB 500 in association with the specified seal imprint image. In a case where the features of the seal imprint image of the stamped paper document 1010 are not similar to the features of the specified seal imprint image indicated by the seal related information, the generation device 100 outputs an alert based on the contact stored in the personnel DB 400 . At this time, the generation device 100 may output the alert to the person in charge 1030 .
  • the generation device 100 specifies a seal space of the specified electronic document 1020 and synthesizes the seal imprint image of the stamped paper document 1010 with the specified seal space so as to generate an electronic document 1040 with a seal imprint image.
  • the generation device 100 specifies an object of which name in the electronic document is “Square/Rectangle” or “Rectangle” corresponding to a position of the seal imprint image in the stamped paper document 1010 as the seal space.
  • the generation device 100 further adds signature information to the electronic document 1040 with the seal imprint image, based on the pair of the private key and the certificate and generates an electronic document 1050 with a seal imprint image to which the signature information has been added.
  • the signature information is, for example, in a format of an xml signature.
  • the generation device 100 generates the signature information by encrypting a hash value of the electronic document 1040 with the seal imprint image, for example, by using the private key. There may be a case where the generation device 100 uses an e-seal instead of the signature information.
  • the generation device 100 refers to the application DB 600 and transmits the electronic document 1050 with the seal imprint image to which the signature information has been added to a trading partner 1060 to be a submission destination.
  • the generation device 100 transmits, for example, the electronic document 1050 with the seal imprint image to which the signature information has been added to an external organization terminal 203 owned by the trading partner 1060 .
  • the generation device 100 can reduce a work load on a worker such as the person in charge 1030 in the management department. Furthermore, the generation device 100 can make it easier to use the paper document 1010 and the electronic document 1020 together in an organization. Therefore, the generation device 100 can reduce personnel costs and monetary costs in the organization and can make it easier to maintain business continuity.
  • the generation device 100 searches for the seal imprint image similar to the seal imprint image of the stamped paper document 1010 from among the seal imprint images stored in the user DB 500 , the generation device 100 can determine whether or not the seal is valid and can make it easier to prevent unauthorized use of the personal seal.
  • the generation device 100 determines the similarity between the features of the seal imprint image of the stamped paper document 1010 and the features of the specified seal imprint image indicated by the seal related information, the generation device 100 can determine whether or not the seal is valid and can make it easier to prevent unauthorized use of the personal seal.
  • the generation device 100 synthesizes the seal imprint image of the stamped paper document 1010 with the seal space of the electronic document 1020 so as to generate the electronic document 1040 with the seal imprint image.
  • the generation device 100 can generate the electronic document 1040 with the seal imprint image based on the seal imprint image actually stamped on the stamped paper document 1010 , not a sample of the seal imprint image registered in advance independently of the stamped paper document 1010 .
  • the generation device 100 can compare the seal imprint image of the stamped paper document 1010 with the seal imprint image synthesized with the electronic document 1040 with the seal imprint image. Unlike a case where the sample of the seal imprint image registered in advance is synthesized with the seal space of the electronic document 1020 , the generation device 100 can reconfirm the reliability of the electronic document 1040 with the seal imprint image.
  • the generation device 100 can refer to the seal imprint image of the stamped paper document 1010 synthesized with the electronic document 1040 with the seal imprint image. Therefore, the generation device 100 can compare the seal imprint image of the stamped paper document 1010 synthesized with the electronic document 1040 with the seal imprint image, with an actual seal imprint of the personal seal. As a result, the generation device 100 can confirm the reliability of the electronic document 1040 with the seal imprint image without the stamped paper document 1010 .
  • the generation device 100 determines validity of a seal, with reference to FIGS. 11 to 15 .
  • the generation device 100 registers seal related information indicating a criteria used to determine validity of a seal in the user DB 500 .
  • FIG. 11 is an explanatory diagram illustrating an example of registering the seal related information.
  • an employee who officially owns a personal seal affix the personal seal of the employee to a prescribed registration sheet 1100 , 10 times.
  • a dotted line in FIG. 11 indicates a centerline of a seal imprint.
  • the centerline corresponds, for example, to an arrangement direction of a character string in the seal imprint.
  • the dotted line in FIG. 11 is not a line written in the registration sheet 1100 .
  • the generation device 100 reads the prescribed registration sheet 1100 and acquires seal imprint images obtained by imaging seal imprints 1101 to 1110 for 10 times.
  • the seal imprints 1101 to 1110 are, for example, red.
  • the generation device 100 generates seal related information, based on the seal imprint images obtained by imaging the seal imprints 1101 to 1110 for 10 times. For example, the generation device 100 calculates an average value of inclination of centerlines of the seal imprints 1101 to 1110 and sets a range of ⁇ 10° to +10° from the calculated average value as an allowable range of the inclination of the seal imprint. The generation device 100 generates the seal related information so as to include information used to specify the set allowable range of the inclination of the seal imprint in the seal related information. A method of using the seal related information including the information used to specify the allowable range of the inclination of the seal imprint will be described later, for example, with reference to FIG. 12 .
  • the generation device 100 calculates an average value of thicknesses of lines forming outer frames and character strings in the seal imprints 1101 to 1110 and sets a predetermined range centered on the calculated average value as an allowable range of the thicknesses of the lines forming the outer frames and the character strings of the seal imprint.
  • the generation device 100 generates the seal related information so as to include the information used to specify the set allowable range of the thickness of the line in the seal related information.
  • a method of using the seal related information including the information used to specify the allowable range of the thickness of the line will be described later, for example, with reference to FIG. 13 .
  • the generation device 100 specifies a representative pressure distribution of the seal imprints 1101 to 1110 , for example, based on the thicknesses of the lines forming the outer frames and the character strings in the seal imprints 1101 to 1110 .
  • the generation device 100 generates the seal related information so as to include the information used to specify the specified representative pressure distribution in the seal related information. A method of using the seal related information including the information used to specify the representative pressure distribution will be described, for example, with reference to FIG. 14 .
  • the generation device 100 specifies a representative red histogram of the seal imprints 1101 to 1110 , for example, based on brightness of red regarding the outer frames and the character strings in the seal imprints 1101 to 1110 .
  • the generation device 100 generates the seal related information so as to include information used to specify the specified representative red histogram in the seal related information.
  • a method of using the seal related information including the information used to specify the representative red histogram will be described later, for example, with reference to FIG. 15 . Next, description proceeds to FIG. 12 .
  • FIG. 12 is an explanatory diagram illustrating an example of determining validity of a seal based on the seal related information including information used to specify an allowable range of inclination of a seal imprint.
  • the generation device 100 acquire a seal imprint image obtained by imaging a seal imprint 1201 written on any paper document.
  • the generation device 100 specifies inclination of a seal imprint that is properly stamped is within an allowable range 1203 as a seal imprint 1202 , based on the seal related information.
  • the generation device 100 determines whether or not the inclination of the seal imprint 1201 indicated by the acquired seal imprint image is within the allowable range 1203 .
  • the generation device 100 determines that the seal is invalid, and outputs an alert to a contact corresponding to the employee who officially owns the personal seal. As a result, the generation device 100 can prevent unauthorized use of the personal seal.
  • the generation device 100 can detect that there is a possibility that the personal seal is misused and the seal is invalid based on the inclination of the seal imprint and can make it easier to prevent misuse of the personal seal. Even if shapes of the seal imprints 1201 and 1202 are similar, the generation device 100 can detect that there is a possibility that the personal seal is misused and the seal is invalid. Next, description proceeds to FIG. 13 .
  • FIG. 13 is an explanatory diagram illustrating an example of determining validity of a seal based on the seal related information including the information used to specify the allowable range of the thickness of the line.
  • the generation device 100 acquire a seal imprint image obtained by imaging a seal imprint 1301 written on any paper document.
  • the generation device 100 specifies that a thickness of a line as in a seal imprint 1302 is a thickness of a line forming a seal imprint that is properly stamped and a predetermined range centered on the thickness of the line as in the seal imprint 1302 is an allowable range of the thickness of the line, based on the seal related information.
  • the generation device 100 determines whether or not the thickness of the line forming the seal imprint 1301 indicated by the acquired seal imprint image is within the specified allowable range.
  • the generation device 100 determines that the seal is invalid, and outputs an alert to a contact corresponding to the employee who officially owns the personal seal. As a result, the generation device 100 can prevent unauthorized use of the personal seal.
  • the generation device 100 can detect that there is a possibility that the personal seal is misused and the seal is invalid based on the thickness of the line forming the seal imprint, and can make it easier to prevent misuse of the personal seal. Even if shapes of the seal imprints 1301 and 1302 are similar, the generation device 100 can detect that there is a possibility that the personal seal is misused and the seal is invalid.
  • the employee use a personal seal formed to have a relatively thin thickness of a line and a thickness of a line of the valid seal imprint stamped by the employee, as the seal imprint 1302 , tend to be relatively thin.
  • the attacker forges a personal seal formed to have a relatively thick line and a thickness of a line of a seal imprint stamped by the attacker, as the seal imprint 1301 , becomes relatively thicker.
  • the generation device 100 can detect that there is a possibility that the seal is invalid based on the thickness of the line forming the seal imprint. Even if the shapes of the seal imprints 1301 and 1302 are similar, the generation device 100 can detect that there is a possibility that the seal is invalid. Next, description proceeds to FIG. 14 .
  • FIG. 14 is an explanatory diagram illustrating an example of determining validity of a seal based on the seal related information including information used to specify a representative pressure distribution.
  • the generation device 100 acquire a seal imprint image obtained by imaging a seal imprint 1401 written on any paper document.
  • the generation device 100 specifies that a seal imprint that is properly stamped, as a seal imprint 1402 , has no blur of a line and a uniform thickness of the line based and a pressure distribution as a graph 1412 is a representative pressure distribution of the seal imprint that is properly stamped, based on a seal related information of a graph 1412 .
  • the graph 1412 illustrates a horizontal pressure distribution with reference to the centerline of the seal imprint 1402 .
  • the generation device 100 uses the horizontal pressure distribution with reference to the centerline of the seal imprint 1402 .
  • a pressure distribution of an entire plane is used with reference to the center point of the seal imprint 1402 .
  • the generation device 100 determines whether or not a pressure distribution of the seal imprint 1401 indicated by the acquired seal imprint image is similar to the specified representative pressure distribution.
  • the pressure distribution of the seal imprint 1401 indicated by the acquired seal imprint image is a pressure distribution of a graph 1411 .
  • the graph 1411 illustrates a horizontal pressure distribution with reference to the centerline of the seal imprint 1401 .
  • the generation device 100 uses the horizontal pressure distribution with reference to the centerline of the seal imprint 1401 .
  • a pressure distribution of an entire plane is used with reference to the center point of the seal imprint 1401 .
  • the generation device 100 determines that the seal is invalid, and outputs an alert to the contact corresponding to the employee who officially owns the personal seal. As a result, the generation device 100 can prevent unauthorized use of the personal seal.
  • the employee who officially owns the personal seal tends to vertically affix the personal seal and the valid seal imprint stamped by the employee, as the seal imprint 1402 , tend to indicate no horizontal bias of the pressure in the pressure distribution.
  • the seal imprint 1401 a situation is considered in which the attacker who misuses the personal seal has a habit of affixing the personal seal with inclination and the invalid seal imprint stamped by the attacker, as the seal imprint 1401 , has a relatively high pressure on the left side in the pressure distribution.
  • the generation device 100 can detect that there is a possibility that the personal seal is misused and the seal is invalid, based on the pressure distribution of the seal imprint and can make it easier to prevent misuse of the personal seal. Even if shapes of the seal imprints 1401 and 1402 are similar, the generation device 100 can detect that there is a possibility that the personal seal is misused and the seal is invalid. Next, description proceeds to FIG. 15 .
  • FIG. 15 is an explanatory diagram illustrating an example of determining validity of a seal based on the seal related information including information used to specify a representative red histogram.
  • the generation device 100 acquire a seal imprint image obtained by imaging a seal imprint 1501 written on any paper document. Based on the seal related information, the generation device 100 specifies that a representative red contrast histogram of a seal imprint that is properly stamped, as a seal imprint 1502 , is a red contrast histogram in a graph 1512 .
  • the graph 1512 for example, a graph indicating how much an element with each red brightness is included in the seal imprint 1502 . As illustrated in the graph 1512 , it is assumed that the most elements with brightness 1522 tend to be included in the properly stamped seal imprint, as the seal imprint 1502 .
  • the generation device 100 determines whether or not a red contrast histogram of the seal imprint 1501 indicated by the acquired seal imprint image is similar to the specified representative red contrast histogram.
  • the red contrast histogram of the seal imprint 1501 indicated by the acquired seal imprint image is a red contrast histogram indicated by a graph 1511 .
  • the graph 1511 is a graph indicating how much an element with each red brightness is included in the seal imprint 1501 . As illustrated in the graph 1511 , it is assumed that the most elements with the brightness 1521 be included in the seal imprint 1501 indicated by the acquired seal imprint image.
  • the generation device 100 determines that the seal is invalid. Then, the generation device 100 outputs an alert to the contact corresponding to the employee who officially owns the personal seal.
  • the seal imprint that is properly stamped includes the most elements with the brightness 1522 .
  • the generation device 100 determines that the most elements with the brightness 1521 are included in the seal imprint indicated by the acquired seal imprint image, as illustrated in the graph 1511 . Therefore, the generation device 100 determines that the red contrast histograms are not similar to each other, determines that the seal is invalid, and outputs an alert to the contact corresponding to the employee who officially owns the personal seal. As a result, the generation device 100 can prevent unauthorized use of the personal seal.
  • the employee who officially owns the personal seal uses a stamp pad with strong red brightness 1521 , and it is assumed that the most elements with the brightness 1521 tend to be included in the red contrast histogram, in the valid seal imprint stamped by the employee, as in the graph 1511 .
  • a situation is considered in which the attacker who misuses the personal seal uses the stamp pad with strong red brightness 1522 and the most elements with the brightness 1522 in the red contrast histogram are included in the invalid seal imprint stamped by the attacker, as in the graph 1512 .
  • the generation device 100 can detect that there is a possibility that the personal seal is misused and the seal is invalid based on the red contrast histogram of the seal imprint and can make it easier to prevent misuse of the personal seal. Even if shapes of the seal imprints 1501 and 1502 are similar, the generation device 100 can detect that there is a possibility that the personal seal is misused and the seal is invalid.
  • the overall processing is implemented by, for example, the CPU 301 , the storage area such as the memory 302 or the recording medium 305 , and the network I/F 303 illustrated in FIG. 3 .
  • FIGS. 16 to 18 are flowcharts illustrating an example of the overall processing procedure.
  • the generation device 100 executes paper document reading processing (step S 1601 ).
  • the paper document is, for example, mailed to the management department to be a target of reading processing by the generation device 100 , based on an operation input of a person in charge in the management department.
  • the generation device 100 compares text with each unprocessed electronic document of the application DB 600 (step S 1602 ). Then, the generation device 100 specifies an electronic document corresponding to the paper document, based on the comparison result (step S 1603 ).
  • the generation device 100 acquires a seal imprint image included in the paper document, based on the reading result of the paper document (step S 1604 ). Then, the generation device 100 proceeds to processing in step S 1701 in FIG. 17 .
  • the generation device 100 acquires a registered seal imprint image and seal related information included in one record as assuming the one record in the user DB 500 as a processing target (step S 1701 ). Next, the generation device 100 compares the acquired seal imprint image with the acquired registered seal imprint image (step S 1702 ).
  • the generation device 100 determines whether or not features of character information match, based on the comparison result (step S 1703 ).
  • the generation device 100 proceeds to processing in step S 1704 .
  • the generation device 100 proceeds to processing in step S 1705 .
  • step S 1704 the generation device 100 determines whether or not all the records are set as processing targets (step S 1704 ).
  • step S 1704 the generation device 100 proceeds to processing in step S 1708 .
  • step S 1704 No
  • the generation device 100 returns to the processing in step S 1701 .
  • step S 1705 the generation device 100 determines whether or not a difference in the inclination is within a predetermined range (step S 1705 ).
  • the generation device 100 proceeds to processing in step S 1706 .
  • the generation device 100 proceeds to processing in step S 1708 .
  • step S 1706 the generation device 100 determines whether or not a difference in a pressure or blur is within a predetermined range (step S 1706 ).
  • the generation device 100 proceeds to processing in step S 1707 .
  • the generation device 100 proceeds to processing in step S 1708 .
  • step S 1707 the generation device 100 determines whether or not a difference in a color is within a predetermined range (step S 1707 ).
  • step S 1707 the generation device 100 proceeds to processing in step S 1801 in FIG. 18 .
  • step S 1708 the generation device 100 proceeds to processing in step S 1708 .
  • step S 1708 the generation device 100 outputs a confirmation-required document notification (step S 1708 ). Then, the generation device 100 ends the overall processing.
  • the generation device 100 specifies a user who owns the personal seal (step S 1801 ).
  • the generation device 100 confirms authority of the specified user with reference to the user DB 500 (step S 1802 ). Then, the generation device 100 acquires a private key and a certificate corresponding to the specified user, from the user DB 500 (step S 1803 ).
  • the generation device 100 embeds the acquired seal imprint image into a seal region of the specified electronic document (step S 1804 ). Then, the generation device 100 calculates a hash value of the electronic document (step S 1805 ).
  • the generation device 100 encrypts the hash value using the private key (step S 1806 ). Then, the generation device 100 generates a signed electronic document according to a format of an xml signature (step S 1807 ).
  • the generation device 100 outputs the signed electronic document (step S 1808 ). Then, the generation device 100 ends the overall processing.
  • the generation device 100 may execute the processing in some steps in each of the flowcharts of FIGS. 16 to 18 in a different order. For example, the order of the processing in steps S 1705 to S 1707 may be exchanged. Furthermore, the generation device 100 may omit the processing in some steps in each of the flowcharts in FIGS. 16 to 18 . For example, any processing in steps S 1705 to S 1707 can be omitted.
  • the generation device 100 it is possible to acquire the plurality of electronic documents and the read information generated from the reading result of the paper document. According to the generation device 100 , it is possible to specify the electronic document corresponding to the acquired read information from among the plurality of acquired electronic documents. According to the generation device 100 , it is possible to generate the electronic document with the signature image including the specified electronic document and the signature image by adding the signature image obtained by imaging the signature written or stamped on the paper document to the specified electronic document. As a result, when generating the electronic document with the signature image, the generation device 100 can reduce the work load on the worker.
  • the generation device 100 it is possible to generate the signature information regarding the generated electronic document with the signature image. As a result, the generation device 100 can generate the signature information to be output together with the electronic document with the signature image and improve reliability of the electronic document with the signature image.
  • the generation device 100 it is possible to specify an electronic document that includes a character string that is the same as or similar to a character string written on the paper document, from among the plurality of acquired electronic documents, based on the acquired read information and the character string included in each of the plurality of acquired electronic documents. As a result, the generation device 100 can improve accuracy of specifying the electronic document.
  • the generation device 100 it is possible to specify an electronic document that includes a character string that is the same as or similar to a character string written in a predetermined item of the paper document as a predetermined item, from among the plurality of acquired electronic documents. As a result, the generation device 100 can improve accuracy of specifying the electronic document.
  • the generation device 100 it is possible to adopt the seal imprint image obtained by imaging the seal imprint of the personal seal written on the paper document, as the signature image. As a result, the generation device 100 can be applied to a situation in which the signature image is the seal imprint image.
  • the generation device 100 it is possible to adopt a character string image obtained by imaging a handwritten character string written on the paper document, as the signature image. As a result, the generation device 100 can be applied to a situation in which the signature image is the character string image.
  • the generation device 100 it is possible to determine whether or not features of the signature image obtained by imaging the signature written or stamped on the paper document match the features of the correct signature image, with reference to the storage unit. According to the generation device 100 , in a case where it is determined that the features match, it is possible to generate the electronic document with the signature image. As a result, the generation device 100 can make it easier to prevent unauthorized use of the personal seal.
  • the generation device 100 it is possible to determine whether or not the inclination of the signature image obtained by imaging the signature written or stamped on the paper document is within the allowable range of the inclination of the correct signature image, with reference to the storage unit. According to the generation device 100 , in a case where the inclination is within in the allowable range, it is possible to determine that the features of the signature image obtained by imaging the signature written or stamped on the paper document match the features of the correct signature image. As a result, the generation device 100 can detect that there is a possibility that the personal seal is misused and the seal is invalid based on the inclination of the seal imprint and can make it easier to prevent misuse of the personal seal.
  • the generation device 100 it is possible to determine whether or not the thickness of the line forming the signature image obtained by imaging the signature written or stamped on the paper document is within the allowable range of the thickness of the line forming the correct signature image, with reference to the storage unit. According to the generation device 100 , in a case where the inclination is within in the allowable range, it is possible to determine that the features of the signature image obtained by imaging the signature written or stamped on the paper document match the features of the correct signature image. As a result, the generation device 100 can detect that there is a possibility that the personal seal is misused and the seal is invalid based on the thickness of the line forming the seal imprint, and can make it easier to prevent misuse of the personal seal.
  • the generation device 100 it is possible to determine whether or not the distribution situation of the thickness of the line forming the signature image obtained by imaging the signature written or stamped on the paper document matches the distribution situation of the thickness of the line forming the correct signature image, with reference to the storage unit. According to the generation device 100 , in a case where the distribution situations match, it is possible to determine that the features of the signature image obtained by imaging the signature written or stamped on the paper document match the features of the correct signature image. As a result, the generation device 100 can detect that there is a possibility that the personal seal is misused and the seal is invalid based on the pressure distribution of the seal imprint and can make it easier to prevent misuse of the personal seal.
  • the generation device 100 it is possible to determine whether or not the color of the signature image obtained by imaging the signature written or stamped on the paper document matches the color of the correct signature image, with reference to the storage unit. According to the generation device 100 , in a case where the distribution situations match, it is possible to determine that the features of the signature image obtained by imaging the signature written or stamped on the paper document match the features of the correct signature image. As a result, the generation device 100 can detect that there is a possibility that the personal seal is misused and the seal is invalid based on the red contrast histogram of the seal imprint and can make it easier to prevent misuse of the personal seal.
  • the generation device 100 it is possible to receive input of one or more signature images by the user. According to the generation device 100 , it is possible to generate the information regarding the features of the correct signature image based on the one or more signature images of which the input has been received and store the information in the storage unit. As a result, the generation device 100 can reduce a work load applied when the information regarding the features of the correct signature image is registered in the storage unit.
  • the generation device 100 it is possible to determine whether or not the signature image obtained by imaging the signature written or stamped on the paper document is the same as or similar to the correct signature image with reference to the storage unit. According to the generation device 100 , in a case where it is determined that the signature images are the same or similar, it is possible to generate the electronic document with the signature image. As a result, the generation device 100 can make it easier to prevent unauthorized use of the personal seal. Furthermore, the generation device 100 can specify whether or not the signature image obtained by imaging the signature written or stamped on the paper document corresponds to the correct signature image and specify a writer who has written the signature on the paper document.
  • the generation device 100 it is possible to specify the private key corresponding to the signature written or stamped on the paper document. According to the generation device 100 , it is possible to generate the signature information using the specified private key. As a result, the generation device 100 can reduce the work load when generating the signature information.
  • the generation device 100 it is possible to acquire the plurality of electronic documents and the plurality of pieces of read information respectively generated from the reading results of the different paper documents. According to the generation device 100 , it is possible to specify an electronic document corresponding to any one of the plurality of pieces of acquired read information, from among the plurality of acquired electronic documents. As a result, the generation device 100 can collectively process the plurality of electronic documents and the plurality of pieces of read information respectively generated from the reading results of the different paper documents and can reduce the work load. The generation device 100 can implement, for example, monthly processing for collectively setting the electronic documents and the read information as a processing target.
  • the generation device 100 it is possible to output the generated electronic document with the signature image. As a result, the generation device 100 can enable the user to refer to the electronic document with the signature image.
  • the generation device 100 it is possible to output the generated signature information. As a result, the generation device 100 can enable the user to refer to the signature information.
  • the generation device 100 it is possible to output an alert in a case where it is determined that there is no match. As a result, the generation device 100 can enable the user to grasp that there is a possibility that the personal seal is used in an unauthorized manner.
  • the generation method described in the present embodiment may be implemented by executing a prepared program on a computer such as a PC or a workstation.
  • the generation program described in the present embodiment is executed by being recorded on a computer-readable recording medium and being read from the recording medium by the computer.
  • the recording medium is a hard disk, a flexible disk, a compact disc (CD)-ROM, a magneto-optical disc (MO), a digital versatile disc (DVD), or the like.
  • the generation program described in the present embodiment may be distributed via a network such as the Internet.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Business, Economics & Management (AREA)
  • Artificial Intelligence (AREA)
  • Human Computer Interaction (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Computational Linguistics (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • Data Mining & Analysis (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
US17/978,407 2020-06-05 2022-11-01 Generation method, non-transitory computer-readable storage medium for storing generation program, and generation device Abandoned US20230048143A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2020/022434 WO2021245947A1 (ja) 2020-06-05 2020-06-05 生成方法、生成プログラム、および生成装置

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2020/022434 Continuation WO2021245947A1 (ja) 2020-06-05 2020-06-05 生成方法、生成プログラム、および生成装置

Publications (1)

Publication Number Publication Date
US20230048143A1 true US20230048143A1 (en) 2023-02-16

Family

ID=78830738

Family Applications (1)

Application Number Title Priority Date Filing Date
US17/978,407 Abandoned US20230048143A1 (en) 2020-06-05 2022-11-01 Generation method, non-transitory computer-readable storage medium for storing generation program, and generation device

Country Status (5)

Country Link
US (1) US20230048143A1 (zh)
EP (1) EP4163849A4 (zh)
JP (1) JPWO2021245947A1 (zh)
CN (1) CN115605892A (zh)
WO (1) WO2021245947A1 (zh)

Citations (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6307955B1 (en) * 1998-12-18 2001-10-23 Topaz Systems, Inc. Electronic signature management system
US20010034835A1 (en) * 2000-02-29 2001-10-25 Smith Robert E. Applied digital and physical signatures over telecommunications media
US20020052896A1 (en) * 2000-05-23 2002-05-02 Streit Jason Mitchell Secure signature and date placement system
US20050138382A1 (en) * 2003-12-22 2005-06-23 Ingeo Systems, Llc Method and process for creating an electronically signed document
US20060098899A1 (en) * 2004-04-01 2006-05-11 King Martin T Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US7249717B2 (en) * 2004-12-10 2007-07-31 Mitek Systems, Inc. System and method for check fraud detection using signature validation
US20080025555A1 (en) * 2006-07-31 2008-01-31 Canadian Bank Note Company, Limited Method and apparatus for comparing document features using pattern recognition
US7934098B1 (en) * 2005-04-11 2011-04-26 Alliedbarton Security Services LLC System and method for capturing and applying a legal signature to documents over a network
US20110238510A1 (en) * 2004-06-14 2011-09-29 20/20 Ventures, LLC Reduction of transaction fraud through the use of automatic centralized signature/sign verification combined with credit and fraud scoring during real-time payment card authorization processes
US20130185098A1 (en) * 2008-07-18 2013-07-18 Jules T. Mitchel System and method for collecting, processing, and storing discrete data records based upon a single data input
US20130328886A1 (en) * 2012-06-07 2013-12-12 Barracuda Networks, Inc. Systems and methods for creating an electronic signature
US20140168716A1 (en) * 2004-04-19 2014-06-19 Google Inc. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US20140348424A1 (en) * 2010-01-27 2014-11-27 Dst Technologies, Inc. Segregation of handwritten information from typographic information on a document
US20150010216A1 (en) * 2011-12-23 2015-01-08 Prosense Technology (Proprietary) Limited Electronic Signature Authentication Method and System
US20150186365A1 (en) * 2009-12-17 2015-07-02 Wausau Financial Systems, Inc. Distributed capture system for use with a legacy enterprise content management system
US20150356804A1 (en) * 2014-06-10 2015-12-10 Target Health, Inc. Vote certification software and process
US9239952B2 (en) * 2010-01-27 2016-01-19 Dst Technologies, Inc. Methods and systems for extraction of data from electronic images of documents
US9292876B1 (en) * 2014-12-16 2016-03-22 Docusign, Inc. Systems and methods for employing document snapshots in transaction rooms for digital transactions
US20170372439A1 (en) * 2016-06-23 2017-12-28 Liberty Pipeline Services, LLC Systems and methods for generating structured data based on scanned documents
US20180154676A1 (en) * 2016-12-07 2018-06-07 Leigh M. Rothschild Method and system for verifying authenticity of a document
US20180349693A1 (en) * 2017-05-31 2018-12-06 Hitachi, Ltd. Computer, document identification method, and system
US20190311195A1 (en) * 2018-04-05 2019-10-10 Fuji Xerox Co., Ltd. Information processing apparatus, information processing system, and non-transitory computer readable medium storing program
US10453058B2 (en) * 2014-12-17 2019-10-22 Heartland Payment Systems, Inc. E-signature
US10817573B2 (en) * 2019-03-20 2020-10-27 Nikitas Allan Alexiades Method and system for generating and incorporating a signature in a document
US20210073369A1 (en) * 2019-09-11 2021-03-11 Ricoh Company, Ltd. Tampering detection method and apparatus and non-transitory computer-readable storage medium
US11004291B2 (en) * 2018-04-05 2021-05-11 Runbeck Election Services Inc. Computer-implemented system for image processing of documents associated with elections and methods thereof
US20210233087A1 (en) * 2020-01-28 2021-07-29 Capital One Service, LLC Dynamically verifying a signature for a transaction
US20230045774A9 (en) * 2016-12-02 2023-02-09 Persephone GmbH System and method for managing transactions in dynamic digital documents

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005352863A (ja) * 2004-06-11 2005-12-22 Hiroshi Takaku 電子押印を利用したデジタルデータ交換システムおよびデジタルデータ交換方法、デジタルデータ交換プログラム
JP2007200136A (ja) * 2006-01-27 2007-08-09 Fuji Xerox Co Ltd 業務支援システム、業務支援プログラムおよび業務支援方法
JP5396852B2 (ja) * 2008-12-24 2014-01-22 富士ゼロックス株式会社 署名システム、署名装置、署名検証装置及びプログラム
JP5386294B2 (ja) 2009-10-14 2014-01-15 日立公共システムエンジニアリング株式会社 携帯電話を用いた電子押印システム
ITRE20120079A1 (it) * 2012-11-06 2014-05-07 Credemtel S P A Metodo per la conservazione sostitutiva di documenti cartacei correlati al trasporto di prodotti tra una pluralita' di utenti
WO2016043197A1 (ja) * 2014-09-16 2016-03-24 新日鉄住金ソリューションズ株式会社 管理システム、携帯端末装置、管理方法、情報処理方法及びプログラム
JP7208608B2 (ja) * 2018-05-18 2023-01-19 ペーパーロジック株式会社 書類処理装置、書類処理方法、およびプログラム
JP2020038549A (ja) * 2018-09-05 2020-03-12 富士ゼロックス株式会社 データ管理装置及びデータ管理プログラム

Patent Citations (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6307955B1 (en) * 1998-12-18 2001-10-23 Topaz Systems, Inc. Electronic signature management system
US20010034835A1 (en) * 2000-02-29 2001-10-25 Smith Robert E. Applied digital and physical signatures over telecommunications media
US20020052896A1 (en) * 2000-05-23 2002-05-02 Streit Jason Mitchell Secure signature and date placement system
US20050138382A1 (en) * 2003-12-22 2005-06-23 Ingeo Systems, Llc Method and process for creating an electronically signed document
US20060098899A1 (en) * 2004-04-01 2006-05-11 King Martin T Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US20140168716A1 (en) * 2004-04-19 2014-06-19 Google Inc. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US20110238510A1 (en) * 2004-06-14 2011-09-29 20/20 Ventures, LLC Reduction of transaction fraud through the use of automatic centralized signature/sign verification combined with credit and fraud scoring during real-time payment card authorization processes
US7249717B2 (en) * 2004-12-10 2007-07-31 Mitek Systems, Inc. System and method for check fraud detection using signature validation
US7934098B1 (en) * 2005-04-11 2011-04-26 Alliedbarton Security Services LLC System and method for capturing and applying a legal signature to documents over a network
US20080025555A1 (en) * 2006-07-31 2008-01-31 Canadian Bank Note Company, Limited Method and apparatus for comparing document features using pattern recognition
US20130185098A1 (en) * 2008-07-18 2013-07-18 Jules T. Mitchel System and method for collecting, processing, and storing discrete data records based upon a single data input
US20150186365A1 (en) * 2009-12-17 2015-07-02 Wausau Financial Systems, Inc. Distributed capture system for use with a legacy enterprise content management system
US20140348424A1 (en) * 2010-01-27 2014-11-27 Dst Technologies, Inc. Segregation of handwritten information from typographic information on a document
US9239952B2 (en) * 2010-01-27 2016-01-19 Dst Technologies, Inc. Methods and systems for extraction of data from electronic images of documents
US20150010216A1 (en) * 2011-12-23 2015-01-08 Prosense Technology (Proprietary) Limited Electronic Signature Authentication Method and System
US20130328886A1 (en) * 2012-06-07 2013-12-12 Barracuda Networks, Inc. Systems and methods for creating an electronic signature
US20150356804A1 (en) * 2014-06-10 2015-12-10 Target Health, Inc. Vote certification software and process
US9292876B1 (en) * 2014-12-16 2016-03-22 Docusign, Inc. Systems and methods for employing document snapshots in transaction rooms for digital transactions
US10453058B2 (en) * 2014-12-17 2019-10-22 Heartland Payment Systems, Inc. E-signature
US10055801B2 (en) * 2016-06-23 2018-08-21 Liberty Pipeline Services, LLC Systems and methods for generating structured data based on scanned documents
US20170372439A1 (en) * 2016-06-23 2017-12-28 Liberty Pipeline Services, LLC Systems and methods for generating structured data based on scanned documents
US20230045774A9 (en) * 2016-12-02 2023-02-09 Persephone GmbH System and method for managing transactions in dynamic digital documents
US20180154676A1 (en) * 2016-12-07 2018-06-07 Leigh M. Rothschild Method and system for verifying authenticity of a document
US20180349693A1 (en) * 2017-05-31 2018-12-06 Hitachi, Ltd. Computer, document identification method, and system
US20190311195A1 (en) * 2018-04-05 2019-10-10 Fuji Xerox Co., Ltd. Information processing apparatus, information processing system, and non-transitory computer readable medium storing program
US11004291B2 (en) * 2018-04-05 2021-05-11 Runbeck Election Services Inc. Computer-implemented system for image processing of documents associated with elections and methods thereof
US10817573B2 (en) * 2019-03-20 2020-10-27 Nikitas Allan Alexiades Method and system for generating and incorporating a signature in a document
US20210073369A1 (en) * 2019-09-11 2021-03-11 Ricoh Company, Ltd. Tampering detection method and apparatus and non-transitory computer-readable storage medium
US20210233087A1 (en) * 2020-01-28 2021-07-29 Capital One Service, LLC Dynamically verifying a signature for a transaction

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Seal." Merriam-Webster.com Dictionary, Merriam-Webster, https://www.merriam-webster.com/dictionary/seal. Accessed 8 Mar. 2020, Pages 1-7. *

Also Published As

Publication number Publication date
EP4163849A1 (en) 2023-04-12
JPWO2021245947A1 (zh) 2021-12-09
EP4163849A4 (en) 2023-07-19
CN115605892A (zh) 2023-01-13
WO2021245947A1 (ja) 2021-12-09

Similar Documents

Publication Publication Date Title
US20110061092A1 (en) Method for applying a physical seal authorization to documents in electronic workflows
JP5103243B2 (ja) 書類画像を認証するサーバーシステム及び方法
US9432368B1 (en) Document distribution and interaction
US8611635B1 (en) Duplicate check detection
US7672543B2 (en) Triggering applications based on a captured text in a mixed media environment
US20060268352A1 (en) Digitized document archiving system
JP6266801B2 (ja) 管理システム、携帯端末装置、管理方法、情報処理方法及びプログラム
US10855868B1 (en) Systems, processes, and computer program products for detecting and verifying invisible information in documents
CA3068331C (en) Instrument disambiguation to facilitate electronic data consolidation
US20180026790A1 (en) Evidence system and method to determine whether digital file is forged or falsified by using smart phone and smart phone having certification function of smart phone screen capture image and method thereof
JP4746338B2 (ja) 契約書改竄防止システム及び契約書改竄防止方法
US9652445B2 (en) Methods and systems for creating tasks of digitizing electronic document
US20160125231A1 (en) Systems and Methods for Enhanced Document Recognition and Security
US20130332374A1 (en) Fraud prevention for real estate transactions
US9082105B2 (en) Paper-like forms processing system and method
KR101869021B1 (ko) 종이 영수증 무증빙 처리를 위한 경비지출관리 시스템 및 방법과 이를 위한 사용자 장치 및 컴퓨터 프로그램
US20120278251A1 (en) System and method for compliant integrated paperless workflow
US11157639B2 (en) Systems, processes, and computer program products for authentication of documents based on invisible information in documents
US20070013961A1 (en) Original document verification system and method in an electronic document transaction
US20230048143A1 (en) Generation method, non-transitory computer-readable storage medium for storing generation program, and generation device
US20230058074A1 (en) Control method, information processing apparatus, and non-transitory computer-readable storage medium for storing control program
WO2008154381A1 (en) Encoded data security mechanism
US20210306324A1 (en) Authentication server and method that allow user to log into application or service provided via client devices
JPWO2021245947A5 (zh)
TWM653714U (zh) 具有碳排放量計算功能的自動化徵審系統

Legal Events

Date Code Title Description
AS Assignment

Owner name: FUJITSU LIMITED, JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:UNO, KAZUYA;YAMAMOTO, DAI;SIGNING DATES FROM 20221007 TO 20221011;REEL/FRAME:061613/0754

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION